Overview
Explore
Labs
Services
Events
Partners
Select a tab
16 results found
Fortinet Security POC – Zero Trust Network Access (ZTNA)
In March 2023, a Fortinet ZTNA proof of concept test (POC) was completed in the WWT Advanced Technology Center. Here, we present a summary of the testing and results.
Blog
• Aug 8, 2023
The Grizzled CyberVet: State of Network Security
Network security has evolved rapidly, with the field now embracing zero trust, AI-driven defenses and integrated platforms. The next five years will see AI, SASE and quantum-resistant cryptography reshape the landscape. Enterprises must consolidate tools, adopt AI automation and prioritize identity-first security to stay ahead of increasingly sophisticated cyber threats. Secure your future now.
Blog
• Feb 18, 2025
A CTO'S Primer on Zero Trust: Part 2 - Overcoming Implementation Challenges
Zero trust shifts from traditional network defenses to nuanced, controlled security, but integrating legacy systems and creating precise access policies pose significant challenges. Success requires strategic planning and collaboration, balancing security with usability. The journey to Zero Trust demands foresight, technical rigor and commitment to a resilient security posture.
Blog
• Feb 14, 2025
Guarding the Cyber Fortress: Zero Trust vs. Segmentation
In the realm of cybersecurity, terms like zero trust and segmentation are often intertwined, but they should not be used interchangeably. Zero trust is a comprehensive security strategy based on the principle that no asset or entity is explicitly trusted, whereas segmentation is a tactical approach used within the zero trust framework. Let's explore how segmentation functions as a part of tero trust and why distinguishing between these terms is critical.
Blog
• Jan 21, 2025
A CTO'S Primer on Zero Trust: Part 1 - Understanding the Fundamentals
Zero trust revolutionized cybersecurity by assuming threats can originate from anywhere, emphasizing "never trust, always verify." This approach focuses on protecting critical assets through iterative inspection and stringent access policies. By integrating modern technologies, zero trust enhances both security and business resilience, making it a compelling strategy for today's digital landscape.
Blog
• Feb 4, 2025
ZTNA: More Than Just an Acronym
Zero Trust Network Access (ZTNA) is not just a buzzword your management is emphasizing; it's a critical design principle that should be integrated into your network security practices.
Blog
• Dec 5, 2024
Understanding the Cybersecurity Kill Chain: A Simple Guide
As part of the "Grizzled CyberVet: Practical Cybersecurity" collection, we examine the cybersecurity kill chain. We simplify and explain this model used by attackers to compromise your digital ecosystem.
Blog
• Nov 6, 2024
Zero Trust: Fact or Fiction?
The excitement surrounding Zero Trust has made it challenging to distinguish fact from fiction. Zero Trust taken literally is not feasible, as trust is a fundamental aspect of cybersecurity. However, implementing Zero Trust principles is achievable. At WWT, our Zero Trust Team adopts a practical approach to help organizations separate Zero Trust facts from fiction.
Blog
• Nov 12, 2024
MITRE ATT&CK vs. Cybersecurity Kill Chain: A Simple Breakdown
In the third installment of the "Grizzled CyberVet: Practical Cybersecurity" collection, we compare and contrast the Cybersecurity Kill Chain and MITRE ATT&CK Framework.
Blog
• Nov 13, 2024
SSL Orchestrator Use Case: Secure Web Gateway (SWG) "as a Service"
This article explains how to run and configure Secure Web Gateway (SWG) "as a service" inside the Service Chain for an SSL Orchestrator.
Blog
• Jun 24, 2024
Trust No One: Why Zero Trust is the Only Way Forward in Cybersecurity
High-profile cyber breaches at Colonial Pipeline, 23andMe, and MGM Resorts underscore the urgent need for robust cybersecurity. The Zero Trust model, emphasizing "never trust, always verify," offers a comprehensive defense by continuously authenticating users and devices, thereby mitigating sophisticated threats and ensuring data security in an evolving digital landscape.
Blog
• Sep 30, 2024
3 Critical Steps in Implementing a Mature & Resilient Zero Trust Architecture
In publishing the "Executive Order on Improving the Nation's Cybersecurity" in May, the White House set a 60-day deadline for agencies to develop a plan to implement a Zero Trust Architecture based upon standards and guidance from the National Institute of Standards and Technology (NIST).
Blog
• Apr 12, 2022